idnits 2.17.1 draft-ietf-acme-integrations-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 25, 2021) is 913 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Unused Reference: 'CAB' is defined on line 867, but no explicit reference was found in the text == Outdated reference: A later version (-06) exists of draft-friel-acme-subdomains-05 == Outdated reference: A later version (-08) exists of draft-ietf-anima-brski-cloud-02 == Outdated reference: A later version (-04) exists of draft-richardson-lamps-rfc7030-csrattrs-00 -- Obsolete informational reference (is this intentional?): RFC 8499 (Obsoleted by RFC 9499) Summary: 0 errors (**), 0 flaws (~~), 5 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group O. Friel 3 Internet-Draft R. Barnes 4 Intended status: Informational Cisco 5 Expires: April 28, 2022 R. Shekh-Yusef 6 Auth0 7 M. Richardson 8 Sandelman Software Works 9 October 25, 2021 11 ACME Integrations 12 draft-ietf-acme-integrations-05 14 Abstract 16 This document outlines multiple advanced use cases and integrations 17 that ACME facilitates without any modifications or enhancements 18 required to the base ACME specification. The use cases include ACME 19 integration with EST, BRSKI and TEAP. 21 Status of This Memo 23 This Internet-Draft is submitted in full conformance with the 24 provisions of BCP 78 and BCP 79. 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF). Note that other groups may also distribute 28 working documents as Internet-Drafts. The list of current Internet- 29 Drafts is at https://datatracker.ietf.org/drafts/current/. 31 Internet-Drafts are draft documents valid for a maximum of six months 32 and may be updated, replaced, or obsoleted by other documents at any 33 time. It is inappropriate to use Internet-Drafts as reference 34 material or to cite them other than as "work in progress." 36 This Internet-Draft will expire on April 28, 2022. 38 Copyright Notice 40 Copyright (c) 2021 IETF Trust and the persons identified as the 41 document authors. All rights reserved. 43 This document is subject to BCP 78 and the IETF Trust's Legal 44 Provisions Relating to IETF Documents 45 (https://trustee.ietf.org/license-info) in effect on the date of 46 publication of this document. Please review these documents 47 carefully, as they describe your rights and restrictions with respect 48 to this document. Code Components extracted from this document must 49 include Simplified BSD License text as described in Section 4.e of 50 the Trust Legal Provisions and are provided without warranty as 51 described in the Simplified BSD License. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 56 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 3. ACME Integration with EST . . . . . . . . . . . . . . . . . . 4 58 4. ACME Integration with BRSKI . . . . . . . . . . . . . . . . . 7 59 5. ACME Integration with BRSKI Default Cloud Registrar . . . . . 9 60 6. ACME Integration with TEAP . . . . . . . . . . . . . . . . . 11 61 7. ACME Integration Considerations . . . . . . . . . . . . . . . 14 62 7.1. Service Operators . . . . . . . . . . . . . . . . . . . . 14 63 7.2. CSR Attributes . . . . . . . . . . . . . . . . . . . . . 15 64 7.3. Certificate Chains and Trust Anchors . . . . . . . . . . 15 65 7.3.1. EST /cacerts . . . . . . . . . . . . . . . . . . . . 15 66 7.3.2. TEAP PKCS#7 TLV . . . . . . . . . . . . . . . . . . . 16 67 7.4. id-kp-cmcRA . . . . . . . . . . . . . . . . . . . . . . . 16 68 7.5. Error Handling . . . . . . . . . . . . . . . . . . . . . 16 69 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 17 70 9. Security Considerations . . . . . . . . . . . . . . . . . . . 17 71 9.1. Denial of Service against ACME infrastructure . . . . . . 18 72 10. Informative References . . . . . . . . . . . . . . . . . . . 19 73 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 21 75 1. Introduction 77 ACME [RFC8555] defines a protocol that a certificate authority (CA) 78 and an applicant can use to automate the process of domain name 79 ownership validation and X.509 (PKIX) certificate issuance. The 80 protocol is rich and flexible and enables multiple use cases that are 81 not immediately obvious from reading the specification. This 82 document explicitly outlines multiple advanced ACME use cases 83 including: 85 o ACME integration with EST [RFC7030] 87 o ACME integration with BRSKI [RFC8995] 89 o ACME integration with BRSKI Default Cloud Registrar 90 [I-D.ietf-anima-brski-cloud] 92 o ACME integration with TEAP [RFC7170] and TEAP Update and 93 Extensions for Bootstrapping [I-D.lear-eap-teap-brski] 95 The integrations with EST, BRSKI (which is based upon EST), and TEAP 96 enable automated certificate enrollment for devices. 98 ACME for subdomains [I-D.friel-acme-subdomains] outlines how ACME can 99 be used by a client to obtain a certificate for a subdomain 100 identifier from a certificate authority where the client has 101 fulfilled a challenge against a parent domain, but does not need to 102 fulfil a challenge against the explicit subdomain. This is a useful 103 optimization when ACME is used to issue certificates for large 104 numbers of devices as it reduces the domain ownership proof traffic 105 (DNS or HTTP) and ACME traffic overhead, but is not a necessary 106 requirement. 108 2. Terminology 110 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 111 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 112 "OPTIONAL" in this document are to be interpreted as described in BCP 113 14 [RFC2119] [RFC8174] when, and only when, they appear in all 114 capitals, as shown here. 116 The following terms are defined in DNS Terminology [RFC8499] and are 117 reproduced here: 119 o Label: An ordered list of zero or more octets that makes up a 120 portion of a domain name. Using graph theory, a label identifies 121 one node in a portion of the graph of all possible domain names. 123 o Domain Name: An ordered list of one or more labels. 125 o Subdomain: "A domain is a subdomain of another domain if it is 126 contained within that domain. This relationship can be tested by 127 seeing if the subdomain's name ends with the containing domain's 128 name." (Quoted from [RFC1034], Section 3.1) For example, in the 129 host name "nnn.mmm.example.com", both "mmm.example.com" and 130 "nnn.mmm.example.com" are subdomains of "example.com". Note that 131 the comparisons here are done on whole labels; that is, 132 "ooo.example.com" is not a subdomain of "oo.example.com". 134 o Fully-Qualified Domain Name (FQDN): This is often just a clear way 135 of saying the same thing as "domain name of a node", as outlined 136 above. However, the term is ambiguous. Strictly speaking, a 137 fully-qualified domain name would include every label, including 138 the zero-length label of the root: such a name would be written 139 "www.example.net." (note the terminating dot). But, because every 140 name eventually shares the common root, names are often written 141 relative to the root (such as "www.example.net") and are still 142 called "fully qualified". This term first appeared in [RFC0819]. 143 In this document, names are often written relative to the root. 145 The following terms are used in this document: 147 o BRSKI: Bootstrapping Remote Secure Key Infrastructures [RFC8995] 149 o Certification Authority (CA): An organization that is responsible 150 for the creation, issuance, revocation, and management of 151 Certificates. The term applies equally to both Roots CAs and 152 Subordinate CAs 154 o CMC: Certificate Management over CMS 156 o CSR: Certificate Signing Request 158 o EST: Enrollment over Secure Transport [RFC7030] 160 o RA: PKI Registration Authority 162 o TEAP: Tunneled Extensible Authentication Protocol [RFC7170] 164 3. ACME Integration with EST 166 EST [RFC7030] defines a mechanism for clients to enroll with a PKI 167 Registration Authority by sending CMC messages over HTTP. EST 168 section 1 states: 170 "Architecturally, the EST service is located between a Certification 171 Authority (CA) and a client. It performs several functions 172 traditionally allocated to the Registration Authority (RA) role in a 173 PKI." 175 EST section 1.1 states that: 177 "For certificate issuing services, the EST CA is reached through the 178 EST server; the CA could be logically "behind" the EST server or 179 embedded within it." 181 When the CA is logically "behind" the EST RA, EST does not specify 182 how the RA communicates with the CA. EST section 1 states: 184 "The nature of communication between an EST server and a CA is not 185 described in this document." 187 This section outlines how ACME could be used for communication 188 between the EST RA and the CA. The example call flow leverages 189 [I-D.friel-acme-subdomains] and shows the RA proving ownership of a 190 parent domain, with individual client certificates being subdomains 191 under that parent domain. This is an optimization that reduces DNS 192 and ACME traffic overhead. The RA could of course prove ownership of 193 every explicit client certificate identifier. 195 The call flow illustrates the client calling the EST /csrattrs API 196 before calling the EST /simpleenroll API. This enables the server to 197 indicate what fields the client should include in the CSR that the 198 client sends in the /simpleenroll API. CSR Attributes handling are 199 discussed in Section 7.2. 201 The call flow illustrates the EST RA returning a 202 Retry-After 202 response to the client's simpleenroll request. This is an optional 203 step and may be necessary if the interactions between the RA and the 204 ACME server take some time to complete. The exact details of when 205 the RA returns a 202 Retry-After are implementation specific. 207 +--------+ +--------+ +------+ +-----+ 208 | Client | | EST RA | | ACME | | DNS | 209 +--------+ +--------+ +------+ +-----+ 210 | | | | 211 STEP 1: Pre-Authorization of parent domain 212 | | | | 213 | | POST /newAuthz | | 214 | | "example.com" | | 215 | |--------------------->| | 216 | | | | 217 | | 201 authorizations | | 218 | |<---------------------| | 219 | | | | 220 | | Publish DNS TXT | | 221 | | "example.com" | | 222 | |--------------------------------->| 223 | | | | 224 | | POST /challenge | | 225 | |--------------------->| | 226 | | | Verify | 227 | | |---------->| 228 | | 200 status=valid | | 229 | |<---------------------| | 230 | | | | 231 | | Delete DNS TXT | | 232 | | "example.com" | | 233 | |--------------------------------->| 234 | | | | 235 STEP 2: Client enrolls against RA 236 | | | | 237 | GET /csrattrs | | | 238 |--------------------->| | | 239 | | | | 240 | 200 OK | | | 241 | SEQUENCE {AttrOrOID} | | | 242 | SAN OID: | | | 243 | "client.example.com" | | | 244 |<---------------------| | | 245 | | | | 246 | POST /simpleenroll | | | 247 | PCSK#10 CSR | | | 248 | "client.example.com" | | | 249 |--------------------->| | | 250 | | | | 251 | 202 Retry-After | | | 252 |<---------------------| | | 253 | | | | 254 STEP 3: RA places ACME order 255 | | | | 256 | | POST /newOrder | | 257 | | "client.example.com" | | 258 | |--------------------->| | 259 | | | | 260 | | 201 status=ready | | 261 | |<---------------------| | 262 | | | | 263 | | POST /finalize | | 264 | | PKCS#10 CSR | | 265 | | "client.example.com" | | 266 | |--------------------->| | 267 | | | | 268 | | 200 OK status=valid | | 269 | |<---------------------| | 270 | | | | 271 | | POST /certificate | | 272 | |--------------------->| | 273 | | | | 274 | | 200 OK | | 275 | | PKCS#7 | | 276 | | "client.example.com" | | 277 | |<---------------------| | 278 | | | | 279 STEP 4: Client retries enroll 280 | | | | 281 | POST /simpleenroll | | | 282 | PCSK#10 CSR | | | 283 | "client.example.com" | | | 284 |--------------------->| | | 285 | | | | 286 | 200 OK | | | 287 | PKCS#7 | | | 288 | "client.example.com" | | | 289 |<---------------------| | | 291 4. ACME Integration with BRSKI 293 BRSKI [RFC8995] is based upon EST [RFC7030] and defines how to 294 autonomically bootstrap PKI trust anchors into devices via means of 295 signed vouchers. EST certificate enrollment may then optionally take 296 place after trust has been established. BRKSI voucher exchange and 297 trust establishment are based on EST extensions and the certificate 298 enrollment part of BRSKI is fully based on EST. Similar to EST, 299 BRSKI does not define how the EST RA communicates with the CA. 300 Therefore, the mechanisms outlined in the previous section for using 301 ACME as the communications protocol between the EST RA and the CA are 302 equally applicable to BRSKI. 304 The following call flow shows how ACME may be integrated into a full 305 BRSKI voucher plus EST enrollment workflow. For brevity, it assumes 306 that the EST RA has previously proven ownership of a parent domain 307 and that pledge certificate identifiers are a subdomain of that 308 parent domain. The domain ownership exchanges between the RA, ACME 309 and DNS are not shown. Similarly, not all BRSKI interactions are 310 shown and only the key protocol flows involving voucher exchange and 311 EST enrollment are shown. 313 Similar to the EST section above, the client calls EST /csrattrs API 314 before calling the EST /simpleenroll API. This enables the server to 315 indicate what fields the pledge should include in the CSR that the 316 client sends in the /simpleenroll API. Refer to section {csr- 317 attributes} for more details. 319 The call flow illustrates the RA returning a 202 Retry-After response 320 to the initial EST /simpleenroll API. This may be appropriate if 321 processing of the /simpleenroll request and ACME interactions takes 322 some timme to complete. 324 +--------+ +--------+ +------+ +------+ 325 | Pledge | | EST RA | | ACME | | MASA | 326 +--------+ +--------+ +------+ +------+ 327 | | | | 328 NOTE: Pre-Authorization of "example.com" is complete 329 | | | | 330 STEP 1: Pledge requests Voucher 331 | | | | 332 | POST /requestvoucher | | | 333 |--------------------->| | | 334 | | POST /requestvoucher | | 335 | |--------------------------------->| 336 | | | | 337 | | 200 OK Voucher | | 338 | |<---------------------------------| 339 | 200 OK Voucher | | | 340 |<---------------------| | | 341 | | | | 342 STEP 2: Pledge enrolls against RA 343 | | | | 344 | GET /csrattrs | | | 345 |--------------------->| | | 346 | | | | 347 | 200 OK | | | 348 | SEQUENCE {AttrOrOID} | | | 349 | SAN OID: | | | 350 | "pledge.example.com" | | | 351 |<---------------------| | | 352 | | | | 353 | POST /simpleenroll | | | 354 | PCSK#10 CSR | | | 355 | "pledge.example.com" | | | 356 |--------------------->| | | 357 | | | | 358 | 202 Retry-After | | | 359 |<---------------------| | | 360 | | | | 361 STEP 3: RA places ACME order 362 | | | | 363 | | POST /newOrder | | 364 | | "pledge.example.com" | | 365 | |--------------------->| | 366 | | | | 367 | | 201 status=ready | | 368 | |<---------------------| | 369 | | | | 370 | | POST /finalize | | 371 | | PKCS#10 CSR | | 372 | | "pledge.example.com" | | 373 | |--------------------->| | 374 | | | | 375 | | 200 OK status=valid | | 376 | |<---------------------| | 377 | | | | 378 | | POST /certificate | | 379 | |--------------------->| | 380 | | | | 381 | | 200 OK | | 382 | | PKCS#7 | | 383 | | "pledge.example.com" | | 384 | |<---------------------| | 385 | | | | 386 STEP 4: Pledge retries enroll 388 | | | | 389 | POST /simpleenroll | | | 390 | PCSK#10 CSR | | | 391 | "pledge.example.com" | | | 392 |--------------------->| | | 393 | | | | 394 | 200 OK | | | 395 | PKCS#7 | | | 396 | "pledge.example.com" | | | 397 |<---------------------| | | 399 5. ACME Integration with BRSKI Default Cloud Registrar 401 BRSKI Cloud Registrar [I-D.ietf-anima-brski-cloud] specifies the 402 behaviour of a BRSKI Cloud Registrar, and how a pledge can interact 403 with a BRSKI Cloud Registrar when bootstrapping. Similar to the 404 local domain registrar BRSKI flow, ACME can be easily integrated with 405 a cloud registrar bootstrap flow. 407 BRSKI cloud registrar is flexible and allows for multiple different 408 local domain discovery and redirect scenarios. In the example 409 illustrated here, the extension to [RFC8366] Vouchers which is 410 defined in [I-D.ietf-anima-brski-cloud], and allows the specification 411 of a bootstrap EST domain, is leveraged. This extension allows the 412 cloud registrar to specify the local domain RA that the pledge should 413 connect to for the purposes of EST enrollment. 415 Similar to the sections above, the client calls EST /csrattrs API 416 before calling the EST /simpleenroll API. 418 +--------+ +--------+ +------+ +----------+ 419 | Pledge | | EST RA | | ACME | | Cloud RA | 420 +--------+ +--------+ +------+ | / MASA | 421 | +----------+ 422 | | 423 NOTE: Pre-Authorization of "example.com" is complete 424 | | 425 STEP 1: Pledge requests Voucher from Cloud Registrar 426 | | 427 | POST /requestvoucher | 428 |-------------------------------------------------------->| 429 | | 430 | 200 OK Voucher (includes 'est-domain') | 431 |<--------------------------------------------------------| 432 | | | | 433 STEP 2: Pledge enrolls against local domain RA 434 | | | | 435 | GET /csrattrs | | | 436 |--------------------->| | | 437 | | | | 438 | 200 OK | | | 439 | SEQUENCE {AttrOrOID} | | | 440 | SAN OID: | | | 441 | "pledge.example.com" | | | 442 |<---------------------| | | 443 | | | | 444 | POST /simpleenroll | | | 445 | PCSK#10 CSR | | | 446 | "pledge.example.com" | | | 447 |--------------------->| | | 448 | | | | 449 | 202 Retry-After | | | 450 |<---------------------| | | 451 | | | | 452 STEP 3: RA places ACME order 453 | | | | 454 | | POST /newOrder | | 455 | | "pledge.example.com" | | 456 | |--------------------->| | 457 | | | | 458 | | 201 status=ready | | 459 | |<---------------------| | 460 | | | | 461 | | POST /finalize | | 462 | | PKCS#10 CSR | | 463 | | "pledge.example.com" | | 464 | |--------------------->| | 465 | | | | 466 | | 200 OK status=valid | | 467 | |<---------------------| | 468 | | | | 469 | | POST /certificate | | 470 | |--------------------->| | 471 | | | | 472 | | 200 OK | | 473 | | PKCS#7 | | 474 | | "pledge.example.com" | | 475 | |<---------------------| | 476 | | | | 477 STEP 4: Pledge retries enroll 478 | | | | 479 | POST /simpleenroll | | | 480 | PCSK#10 CSR | | | 481 | "pledge.example.com" | | | 482 |--------------------->| | | 483 | | | | 484 | 200 OK | | | 485 | PKCS#7 | | | 486 | "pledge.example.com" | | | 487 |<---------------------| | | 489 6. ACME Integration with TEAP 491 TEAP [RFC7170] defines a tunnel-based EAP method that enables secure 492 communication between a peer and a server by using TLS to establish a 493 mutually authenticated tunnel. TEAP enables certificate provisioning 494 within the tunnel. TEAP Update and Extensions for Bootstrapping 495 [I-D.lear-eap-teap-brski] defines extensions to TEAP that includes 496 additional TLVs for certificate enrollment and BRSKI handling inside 497 the TEAP tunnel. Neither TEAP [RFC7170] or TEAP Update and 498 Extensions for Bootstrapping [I-D.lear-eap-teap-brski] define how the 499 TEAP server communicates with the CA. 501 This section outlines how ACME could be used for communication 502 between the TEAP server and the CA. The example call flow leverages 503 [I-D.friel-acme-subdomains] and shows the TEAP server proving 504 ownership of a parent domain, with individual client certificates 505 being subdomains under that parent domain. 507 The example illustrates the TEAP server sending a Request-Action TLV 508 including a CSR-Attributes TLV instructing the peer to send a CSR- 509 Attributes TLV to the server. This enables the server to indicate 510 what fields the peer should include in the CSR that the peer sends in 511 the PKCS#10 TLV. 513 Althought not explicitly illustrated in this call flow, the Peer and 514 TEAP Server could exchange BRSKI TLVs, and a BRSKI integration and 515 voucher exchange with a MASA server could take place over TEAP. 516 Whether a BRSKI TLV exchange takes place or not does not impact the 517 ACME specific message exchanges. 519 +------+ +-------------+ +------+ +-----+ 520 | Peer | | TEAP-Server | | ACME | | DNS | 521 +------+ +-------------+ +------+ +-----+ 522 | | | | 523 STEP 1: Pre-Authorization of parent domain 524 | | | | 525 | | POST /newAuthz | | 526 | | "example.com" | | 527 | |--------------------->| | 528 | | | | 529 | | 201 authorizations | | 530 | |<---------------------| | 531 | | | | 532 | | Publish DNS TXT | | 533 | | "example.com" | | 534 | |--------------------------------->| 535 | | | | 536 | | POST /challenge | | 537 | |--------------------->| | 538 | | | Verify | 539 | | |---------->| 540 | | 200 status=valid | | 541 | |<---------------------| | 542 | | | | 543 | | Delete DNS TXT | | 544 | | "example.com" | | 545 | |--------------------------------->| 546 | | | | 547 | | | | 548 STEP 2: Establsh EAP Outer Tunnel 549 | | | | 550 | EAP-Request/ | | | 551 | Type=Identity | | | 552 |<------------------------| | | 553 | | | | 554 | EAP-Response/ | | | 555 | Type=Identity | | | 556 |------------------------>| | | 557 | | | | 558 | EAP-Request/ | | | 559 | Type=TEAP, | | | 560 | TEAP Start, | | | 561 | Authority-ID TLV | | | 562 |<------------------------| | | 563 | | | | 564 | EAP-Response/ | | | 565 | Type=TEAP, | | | 566 | TLS(ClientHello) | | | 567 |------------------------>| | | 568 | | | | 569 | EAP-Request/ | | | 570 | Type=TEAP, | | | 571 | TLS(ServerHello, | | | 572 | Certificate, | | | 573 | ServerKeyExchange, | | | 574 | CertificateRequest, | | | 575 | ServerHelloDone) | | | 576 |<------------------------| | | 577 | | | | 578 | EAP-Response/ | | | 579 | Type=TEAP, | | | 580 | TLS(Certificate, | | | 581 | ClientKeyExchange, | | | 582 | CertificateVerify, | | | 583 | ChangeCipherSpec, | | | 584 | Finished) | | | 585 |------------------------>| | | 586 | | | | 587 | EAP-Request/ | | | 588 | Type=TEAP, | | | 589 | TLS(ChangeCipherSpec, | | | 590 | Finished), | | | 591 | {Crypto-Binding TLV, | | | 592 | Result TLV=Success} | | | 593 |<------------------------| | | 594 | | | | 595 | EAP-Response/ | | | 596 | Type=TEAP, | | | 597 | {Crypto-Binding TLV, | | | 598 | Result TLV=Success} | | | 599 |------------------------>| | | 600 | | | | 601 | EAP-Request/ | | | 602 | Type=TEAP, | | | 603 | {Request-Action TLV: | | | 604 | Status=Failure, | | | 605 | Action=Process-TLV, | | | 606 | TLV=CSR-Attributes, | | | 607 | TLV=PKCS#10} | | | 608 |<------------------------| | | 609 | | | | 610 STEP 3: Enroll for certificate 611 | | | | 612 | EAP-Response/ | | | 613 | Type=TEAP, | | | 614 | {CSR-Attributes TLV} | | | 615 |------------------------>| | | 616 | | | | 617 | EAP-Request/ | | | 618 | Type=TEAP, | | | 619 | {CSR-Attributes TLV} | | | 620 |<------------------------| | | 621 | | | | 622 | EAP-Response/ | | | 623 | Type=TEAP, | | | 624 | {PKCS#10 TLV: | | | 625 | "client.example.com"} | | | 626 |------------------------>| | | 627 | | POST /newOrder | | 628 | | "client.example.com" | | 629 | |--------------------->| | 630 | | | | 631 | | 201 status=ready | | 632 | |<---------------------| | 633 | | | | 634 | | POST /finalize | | 635 | | PKCS#10 CSR | | 636 | | "client.example.com" | | 637 | |--------------------->| | 638 | | | | 639 | | 200 OK status=valid | | 640 | |<---------------------| | 641 | | | | 642 | | POST /certificate | | 643 | |--------------------->| | 644 | | | | 645 | | 200 OK | | 646 | | PKCS#7 | | 647 | | "client.example.com" | | 648 | |<---------------------| | 649 | | | | 650 | EAP-Request/ | | | 651 | Type=TEAP, | | | 652 | {PKCS#7 TLV, | | | 653 | Result TLV=Success} | | | 654 |<------------------------| | | 655 | | | | 656 | EAP-Response/ | | | 657 | Type=TEAP, | | | 658 | {Result TLV=Success} | | | 659 |------------------------>| | | 660 | | | | 661 | EAP-Success | | | 662 |<------------------------| | | 664 7. ACME Integration Considerations 666 7.1. Service Operators 668 The goal of these integrations is enabling issuance of certificates 669 with identitiers in a given domain by an ACME server to a client. It 670 is expected that the EST RA or TEAP servers that the client sends 671 certificate enrollment requests to are operated by the organization 672 that controls the domains. The ACME server is not necessarily 673 operated by the organization that controls the domain. 675 7.2. CSR Attributes 677 In all integrations, the client MUST send a CSR Attributes request to 678 the EST or TEAP server prior to sending a certificate enrollment 679 request. This enables the server to indicate to the client what 680 attributes, and what attribute values, it expects the client to 681 include in the subsequent CSR request. For example, the server could 682 instruct the peer what Subject Alternative Name entries to include in 683 its CSR. 685 EST [RFC7030] is not clear on how the CSR Attributes response should 686 be structured, and in particular is not clear on how a server can 687 instruct a client to include specific attribute values in its CSR. 688 [I-D.richardson-lamps-rfc7030-csrattrs] clarifies how a server can 689 use CSR Attributes response to specify specific values for attributes 690 that the client should include in its CSR. 692 Servers MUST use this mechanism to tell the client what identifiers 693 to include in CSR request. ACME [RFC8555] allows the identifier to 694 be included in either CSR Subject or Subject Alternative Name fields, 695 however [I-D.ietf-uta-use-san] states that Subject Alternative Name 696 field MUST be used. This document aligns with [I-D.ietf-uta-use-san] 697 and Subject Alternate Name field MUST be used. The identifier must 698 be a Domain Name in a Domain Namespace that the server has control 699 over and can fulfill ACME challenges against. The leftmost part of 700 the identifier MAY be a field that the client presented to the server 701 in an IEEE 802.1AR [IDevID]. 703 Servers MAY use this field to instruct the client to include other 704 attributes such as specific policy OIDs. Refer to EST [RFC7030] 705 section 2.6 for further details. 707 7.3. Certificate Chains and Trust Anchors 709 ACME [RFC8555] section 9.1 states that ACME servers may return a 710 certificate chain to an ACME client where an end entity certificate 711 is followed by certificates that certify it. The trust anchor 712 certificate MAY be ommitted from the chain as it is assumed that the 713 trust anchor is already known by the ACME client i.e. the EST or TEAP 714 server. 716 7.3.1. EST /cacerts 718 EST [RFC7030] section 4.2.3 states that the /simpleenroll response 719 contains "only the certificate that was issued". EST [RFC7030] 720 section 4.1.3 states that the /cacerts response "MUST include any 721 additional certificates the client would need to build a chain from 722 an EST CA-issued certificate to the current EST CA TA". 724 Therefore, the EST server MUST return only the ACME end entity 725 certificate in the /simpleenroll response. The EST server MUST 726 return the remainder of the chain returned by the ACME server to the 727 EST server in the /cacerts response to the client, appending the 728 trust anchor root CA if necessary. 730 7.3.2. TEAP PKCS#7 TLV 732 TEAP [RFC7170] section 4.2.16 allows for download of a PKCS#7 733 certificate chain in response to a TEAP PKCS#10 TLV request. TEAP 734 also allows for download of multiple PKCS#7 certificates in response 735 to a TEAP Trusted-Server-Root TLV request. 737 The TEAP server MUST return the full ACME client certificate chain in 738 the PKCS#7 response to the PKCS#10 TLV request. The TEAP server MUST 739 return the ACME server trust anchor in a PKCS#7 response to a 740 Trusted-Server-Root TLV request. As outlined in Section 7.4, the 741 TEAP server SHOULD also return the trust anchor that was used for 742 issuing its own identity certificate, if different from the ACME 743 server trust anchor. 745 7.4. id-kp-cmcRA 747 BRSKI [RFC8995] mandates that the id-kp-cmcRA extended key usage bit 748 is set in the Registrar (or EST RA) end entity certificate that the 749 Registrar uses when signing voucher request messages sent to the 750 MASA. Public ACME servers may not be willing to issue end entity 751 certificates that have the id-kp-cmcRA extended key usage bit set. 752 In these scenarios, the EST RA may be used by the pledge to get 753 issued certificates by a public ACME server, but the EST RA itself 754 will need an end entity certificate that has been issued by a 755 different CA (e.g. an operator deployed private CA) and that has the 756 id-kp-cmcRA bit set. 758 7.5. Error Handling 760 ACME [RFC8555] section 6.7 defines multiple errors that may be 761 returned by an ACME server to an ACME client. TEAP [RFC7170] section 762 4.2.6 defines multiple errors that may be returned by a TEAP server 763 to a client in an Error TLV. EST [RFC7030] section 4.2.3 defines how 764 an EST server may return an error encoded in a CMC response, or may 765 return a human readable error in the response body. 767 The following mapping from ACME errors to CMC [RFC5272] section 6.1.4 768 CMCFailInfo and TEAP [RFC7170] section 4.2.6 error codes is 769 RECOMMENDED. 771 +--------------------+-----------------+--------------------------+ 772 | ACME | CMCFailInfo | TEAP Error Code | 773 +--------------------+-----------------+--------------------------+ 774 | badCSR | badRequest | 1025 Bad CSR | 775 | caa | badRequest | 1025 Bad CSR | 776 | rejectedIdentifier | badIdentity | 1024 Bad Identity In CSR | 777 | all other errors | internalCAError | 1026 Internal CA Error | 778 +--------------------+-----------------+--------------------------+ 780 8. IANA Considerations 782 This document does not make any requests to IANA. 784 9. Security Considerations 786 This draft is informational and makes no changes to the referenced 787 specifications. All security considerations from these referenced 788 documents are applicable here: 790 o EST [RFC7030] 792 o BRSKI [RFC8995] 794 o BRSKI Default Cloud Registrar [I-D.ietf-anima-brski-cloud] 796 o TEAP [RFC7170] and TEAP Update and Extensions for Bootstrapping 797 [I-D.lear-eap-teap-brski] 799 Additionally, all Security Considerations in ACME in the following 800 areas are equally applicable to ACME Integrations. 802 The integration mechanisms proposed here will primarily use the 803 DNS-01 challenge documented in [RFC8555] section 8.4. The security 804 considerations in RFC8555 says: 806 The DNS is a common point of vulnerability for all of these 807 challenges. An entity that can provision false DNS records for a 808 domain can attack the DNS challenge directly and can provision false 809 A/AAAA records to direct the ACME server to send its HTTP validation 810 query to a remote server of the attacker's choosing. 812 It is expected that the TEAP-EAP server/EST Registrar will perform 813 DNS dynamic updates to a DNS primary server using [RFC3007] Dynamic 814 updates, secured with with either SIG(0), or TSIG keys. 816 A major source of vulnerability is the disclosure of these DNS key 817 records. An attacker that has access to them, can provision their 818 own certificates into the the name space of the entity. 820 For many uses, this may allow the attacker to get access to some 821 enterprise resource. When used to provision, for instance, a (SIP) 822 phone system this would permit an attacker to impersonate a 823 legitimate phone. Not only does this allow for redirection of phone 824 calls, but possibly also toll fraud. 826 Operators should consider restricting the integration server such 827 that it can only update the DNS records for a specific zone or zones 828 where ACME is required for client certificate enrollment automation. 829 For example, if all IoT devices in an organisation enroll using EST 830 against an EST RA, and all IoT devices will be issued certificates in 831 a subdomain under iot.example.com, then the integration server could 832 be issued a credential that only allows updating of DNS records in a 833 zone that includes domains in the iot.example.com namespace, but does 834 not allow updating of DNS records under any other example.com DNS 835 namespace. 837 When performing challenge fulfilment via writing files to HTTP 838 webservers, write access should only be granted to a specific set of 839 servers, and only to a specific set of directories for storage of 840 challenge files. 842 9.1. Denial of Service against ACME infrastructure 844 The intermdiate node (the TEAP-EAP server, or the EST Registrar) 845 should cache the resulting certificates such that if the 846 communication with the pledge is lost, subsequent attempts to enroll 847 will result in the cache certificate being returned. 849 As many ACME servers have per-day, per-IP and per-subjectAltName 850 limits, it is prudent not to request identical certificates too 851 often. This could be due to operator or installer error, with 852 multiple configuration resets occuring within a short period of time. 854 The cache should be indexed by the complete contents of the 855 Certificate Signing Request, and should not persist beyond the 856 notAfter date in the certificate. 858 This means that if the private/public keypair changes on the pledge, 859 then a new certificate will be issued. If the the requested 860 SubjectAltName changes, then a new certificate will be requested. 862 In a case where a device is simply factory reset, and enrolls again, 863 then the same certificate can be returned. 865 10. Informative References 867 [CAB] CA/Browser Forum, "Baseline Requirements for the Issuance 868 and Management of Publicly-Trusted Certificates", n.d., 869 . 872 [I-D.friel-acme-subdomains] 873 Friel, O., Barnes, R., Hollebeek, T., and M. Richardson, 874 "ACME for Subdomains", draft-friel-acme-subdomains-05 875 (work in progress), June 2021. 877 [I-D.ietf-anima-brski-cloud] 878 Friel, O., Shekh-Yusef, R., and M. Richardson, "BRSKI 879 Cloud Registrar", draft-ietf-anima-brski-cloud-02 (work in 880 progress), October 2021. 882 [I-D.ietf-uta-use-san] 883 Salz, R., "Update to Verifying TLS Server Identities with 884 X.509 Certificates", draft-ietf-uta-use-san-00 (work in 885 progress), April 2021. 887 [I-D.lear-eap-teap-brski] 888 Lear, E., Friel, O., Cam-Winget, N., and D. Harkins, "TEAP 889 Update and Extensions for Bootstrapping", draft-lear-eap- 890 teap-brski-06 (work in progress), August 2021. 892 [I-D.richardson-lamps-rfc7030-csrattrs] 893 Richardson, M., Harkins, D., Oheimb, D. D. V., and O. 894 Friel, "Clarification of RFC7030 CSR Attributes 895 definition", draft-richardson-lamps-rfc7030-csrattrs-00 896 (work in progress), October 2021. 898 [IDevID] IEEE, "IEEE Standard for Local and metropolitan area 899 networks - Secure Device Identity", n.d., 900 . 902 [RFC0819] Su, Z. and J. Postel, "The Domain Naming Convention for 903 Internet User Applications", RFC 819, 904 DOI 10.17487/RFC0819, August 1982, 905 . 907 [RFC1034] Mockapetris, P., "Domain names - concepts and facilities", 908 STD 13, RFC 1034, DOI 10.17487/RFC1034, November 1987, 909 . 911 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 912 Requirement Levels", BCP 14, RFC 2119, 913 DOI 10.17487/RFC2119, March 1997, 914 . 916 [RFC3007] Wellington, B., "Secure Domain Name System (DNS) Dynamic 917 Update", RFC 3007, DOI 10.17487/RFC3007, November 2000, 918 . 920 [RFC5272] Schaad, J. and M. Myers, "Certificate Management over CMS 921 (CMC)", RFC 5272, DOI 10.17487/RFC5272, June 2008, 922 . 924 [RFC7030] Pritikin, M., Ed., Yee, P., Ed., and D. Harkins, Ed., 925 "Enrollment over Secure Transport", RFC 7030, 926 DOI 10.17487/RFC7030, October 2013, 927 . 929 [RFC7170] Zhou, H., Cam-Winget, N., Salowey, J., and S. Hanna, 930 "Tunnel Extensible Authentication Protocol (TEAP) Version 931 1", RFC 7170, DOI 10.17487/RFC7170, May 2014, 932 . 934 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 935 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 936 May 2017, . 938 [RFC8366] Watsen, K., Richardson, M., Pritikin, M., and T. Eckert, 939 "A Voucher Artifact for Bootstrapping Protocols", 940 RFC 8366, DOI 10.17487/RFC8366, May 2018, 941 . 943 [RFC8499] Hoffman, P., Sullivan, A., and K. Fujiwara, "DNS 944 Terminology", BCP 219, RFC 8499, DOI 10.17487/RFC8499, 945 January 2019, . 947 [RFC8555] Barnes, R., Hoffman-Andrews, J., McCarney, D., and J. 948 Kasten, "Automatic Certificate Management Environment 949 (ACME)", RFC 8555, DOI 10.17487/RFC8555, March 2019, 950 . 952 [RFC8995] Pritikin, M., Richardson, M., Eckert, T., Behringer, M., 953 and K. Watsen, "Bootstrapping Remote Secure Key 954 Infrastructure (BRSKI)", RFC 8995, DOI 10.17487/RFC8995, 955 May 2021, . 957 Authors' Addresses 959 Owen Friel 960 Cisco 962 Email: ofriel@cisco.com 964 Richard Barnes 965 Cisco 967 Email: rlb@ipv.sx 969 Rifaat Shekh-Yusef 970 Auth0 972 Email: rifaat.s.ietf@gmail.com 974 Michael Richardson 975 Sandelman Software Works 977 Email: mcr+ietf@sandelman.ca